Platform authentication method suitable for trusted network connect architecture based on tri-element peer authentication

- China Iwncomm Co., Ltd.

The invention discloses a platform authentication method suitable for trusted network connect (TNC) architecture based on tri-element peer authentication (TePA). The method relates to a platform authentication protocol of tri-element peer authentication, and the protocol improves network security as compared with prior platform authentication protocols; in the platform authentication protocol of the TNC architecture based on TePA, a policy manager plays a role as a trusted third party, which is convenient for concentrated management, thus enhancing manageability; the invention relates to the platform authentication protocol of the TNC architecture based on TePA, has different implementation methods and is beneficial for different dispositions and realizations.

Skip to: Description  ·  Claims  ·  References Cited  · Patent History  ·  Patent History
Description
CROSS REFERENCE TO RELATED APPLICATIONS

This application is a U.S. National Phase application of PCT/CN2009/075942, filed Dec. 24, 2009, and published in the Chinese language as WO/2010/124504 A1 on Nov. 4, 2010. This application claims priority to Chinese patent application No. 200910022232.6, entitled “PLATFORM AUTHENTICATION METHOD SUITABLE FOR TRUSTED NETWORK CONNECT ARCHITECTURE BASED ON TRI-ELEMENT PEER AUTHENTICATION” and filed with the State Intellectual Property Office on Apr. 28, 2009, which is hereby incorporated by reference in its entirety.

FIELD OF THE INVENTION

The present invention relates to the field of network security technologies, and in particular to a platform authentication method suitable for a trusted network connect architecture based on tri-element peer authentication.

BACKGROUND OF THE INVENTION

With the development of informatization, problems of malicious software such as viruses and worms are growing. Currently, more than 35,000 forms of malicious software have been found, and more than 40,000,000 computers are infected each year. To prevent these attacks, it is required not only secured transmission and inspection of data while they are being inputted, but also protection starting from the source, i.e., every endpoint connected to the network. However, conventional security protection techniques can no longer protect against the various malicious attacks.

To this end, the Trusted Computing Group (TCG) have developed a network access specification based on Trusted Computing (TC), i.e., Trusted Network Connect (TNC), hereinafter referred to as TCG-TNC, which includes an open architecture for endpoint integrity and a set of standards that ensure secure interoperability. The set of standards can protect a network as needed by the user, to a user-defined level. Basically, the TCG-TNC is to establish a connection starting from endpoint integrity. Firstly, a set of policies for the operation of the systems within a trusted network are established. Only those endpoints that comply with the network-specified policies are allowed to access the network, and those devices that do not comply with the policies will be isolated and located by the network. Due to the use of a Trusted Platform Module (TPM), attacks from rootkits can also be blocked. A rootkit is an attack script, a modified system program, or a set of attack scripts or tools, for illegally obtaining the highest privileges in a targeted system. The architecture of TCG-TNC is shown in FIG. 1.

In FIG. 1, the Vendor-Specific IMC-IMV Messages Interface (IF-M) is an interface between an Integrity Measurement Collector (IMC) and an Integrity Measurement Verifier (IMV); the TNC Client-TNC Server Interface (IF-TNCCS) is an interface between a TNC client and a TNC server; the Network Authorization Transport Protocol Interface (IF-T) is an interface between a network access requestor and a network access authorizer; the Policy Enforcement Point Interface (IF-PEP) is an interface between a policy enforcement point and a network access authorizer; the Integrity Measurement Collector Interface (IF-IMC) is an interface between an integrity measurement collector and a TNC client; and the Integrity Measurement Verifier Interface (IF-IMV) is an interface between an integrity measurement verifier and a TNC server.

In the TCG-TNC architecture shown in FIG. 1, the access requestor does not evaluate the integrity of the policy enforcement point, hence, the policy enforcement point can not be relied upon. To solve this problem, a TNC architecture based on Tri-element Peer Authentication (TePA) has been proposed. The TePA-based TNC architecture is shown in FIG. 2.

In FIG. 2, the Integrity Measurement Interface (IF-IM) is an interface between an integrity measurement collector and an integrity measurement verifier; the TNC Client-TNC Access Point Interface (IF-TNCCAP) is an interface between a TNC client and a TNC access point; the Evaluation Policy Service Interface (IF-EPS) is an interface between a TNC access point and an evaluation policy server; the Trusted Network Transport Interface (IF-TNT) is an interface between a network access requestor and a network access controller; the Authentication Policy Service Interface (IF-APS) is an interface between a network access controller and an authentication policy server; the Integrity Measurement Collector Interface (IF-IMC) is between an integrity measurement collector and a TNC client, and between an integrity measurement collector and a TNC access point; and the Integrity Measurement Verifier Interface (IF-IMV) is an interface between an integrity measurement verifier and an evaluation policy server.

The TCG-TNC architecture shown in FIG. 1 and the TePA-based TNC architecture shown in FIG. 2 both require a platform authentication protocol to realize platform authentication (including platform credential authentication and integrity check handshake). However, due to the significant differences between the TePA-based TNC architecture shown in FIG. 2 and the TCG-TNC architecture shown in FIG. 1, the platform authentication protocol for the TCG-TNC architecture is not suitable for the TePA-based TNC architecture shown in FIG. 2. Therefore, it is desired to design a platform authentication protocol suitable for the TePA-based TNC architecture shown in FIG. 2.

SUMMARY OF THE INVENTION

To solve the technical problems discussed in the BACKGROUND OF THE INVENTION, the present invention provides a platform authentication method suitable for a trusted network connect architecture based on tri-element peer authentication, which can improve network safety, facilitate centralized management and be beneficial for different deployments and implementations.

According to the present invention, it is provided a platform authentication method suitable for a trusted network connect architecture based on tri-element peer authentication, in which a TNC client, a TNC access point and an evaluation policy server perform a tri-element peer authentication protocol, including:

interacting with messages, between the TNC access point and the TNC client, to request for an integrity measurement value of each other's platform, and verify a platform signature on the integrity measurement value of each other's platform; and

interacting with messages, between the TNC access point and the evaluation policy server, so that the evaluation policy server verifies the validity of a platform identity certificate and evaluates the integrity measurement value.

The present invention may provide the following advantages.

1. Network safety can be improved. The platform authentication protocol for a TePA-based TNC architecture according to the present invention is a tri-element peer authentication protocol, which therefore can improve network safety in comparison with existing platform authentication protocols.

2. Centralized management can be facilitated. In the platform authentication protocol for a TePA-based TNC architecture according to the present invention, the policy manager acts as a trusted third party, which facilitates centralized management, and thus can improve manageability.

3. Different deployments and implementations can benefit. The platform authentication protocol for a TePA-based TNC architecture according to the present invention can be implemented in different ways, allowing different deployments and implementations. For example, the AIK certificate validity verification function may be implemented with a platform CA, and the evaluation of the integrity measurement value may be implemented with an evaluation server, both of which may be a trusted third party.

BRIEF DESCRIPTION OF THE DRAWINGS

FIG. 1 is a structural diagram of an existing TCG-TNC architecture;

FIG. 2 is a structural diagram of an existing TePA-based TNC architecture; and

FIG. 3 illustrates a platform authentication protocol for a TePA-based TNC architecture according to the present invention with a structural diagram.

DETAILED DESCRIPTION OF THE INVENTION

As shown in FIG. 3, the present invention provides a platform authentication method suitable for a trusted network connect architecture based on tri-element peer authentication, which may be a tri-element peer authentication protocol performed by a TNC client, a TNC access point and an evaluation policy server. Specifically, the TNC client and the TNC access point request an integrity measurement value of each other's platform, the TNC client and the TNC access point verify only a platform signature of the integrity measurement value of each other's platform, and the validity of the platform identity certificates and the evaluation of the integrity measurement values are performed by the evaluation policy server. The platform identity certificate may be a platform Attestation Identity Key (AIK) certificate in the TCG-TNC architecture. The method may include the steps below.

1) The TNC access point generates an integrity measurement parameter for the access requester ParmsC-AR according to an evaluation policy, and then sends a message 1 to the TNC client. The message 1 may include a platform authentication activation challenge from the access controller NAC, an integrity measurement parameter for the access requester ParmsC-AR, and another parameter Text1.

2) Upon receipt of the message 1, the TNC client sends firstly the integrity measurement parameter for the access requester ParmsC-AR to an IMC in the corresponding access requester, then the TNC client obtains an integrity measurement value of the access requester IntegrityInfoIMC-AR (including PCR index data of the access requester PCRsIndexIMC-AR) returned by the IMC in the access requester; if the integrity measurement value of the access requester IntegrityInfoIMC-AR is unknowable to a trusted platform evaluation layer component (the encoding methods are different, or integrity measurement layer protection is enabled, e.g., a protection applied between an IMC in the access requester and an IMV in the policy manager), then the IMC in the access requester also needs to return PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR; and finally, the TNC client sends a message 2 to the access controller, and the message 2 may include the integrity measurement value of the access requester IntegrityInfoIMC-AR, the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR, a platform authentication request challenge from the access requester NAR, an integrity measurement parameter for the access controller ParmsC-AC, an evaluation policy for the integrity measurement value of the access controller EvalsC-AC, and another parameter Text2. The integrity measurement value of the access requester IntegrityInfoIMC-AR may be an integrity measurement layer message, and may be in the integrity report format or the IF-M message format as in the TCG-TNC architecture (it may be provided with a protection between the access requester and the policy manager, or may also be provided with a protection between the IMC in the access requester and the IMV in the policy manager). The PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR may be in the QuoteData format in an integrity report as in the TCG-TNC architecture.

3) Upon receipt of the message 2, the TNC access point verifies firstly a platform signature in the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR, e.g., AIK signature, and if the verification fails, then the message is discarded, otherwise, the TNC access point sends the integrity measurement parameter for the access controller ParmsC-AC to the IMC in the corresponding access controller, and obtains the integrity measurement value of the access controller IntegrityInfoIMC-AC (including the PCR index data of the access controller PCRsIndexIMC-AC) returned by the IMC in the access controller; if the integrity measurement value of the access controller IntegrityInfoIMC-AC is unknowable to a trusted platform evaluation layer component, e.g., the encoding methods may be different or integrity measurement layer protection may be enabled, which may be a protection applied between the IMC in the access controller and the IMV in the policy manager, then the IMC in the access controller also needs to return the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC; and finally, the TNC access point sends a message 3 to the evaluation policy server, and the message 3 may include a platform authentication verification challenge from the access controller NAC-PM, a platform authentication request challenge from the access requester NAR, an AIK certificate of the access requester CertAIK-AR, an AIK certificate of the access controller CertAIK-AC, an integrity measurement value of the access requester IntegrityInfoIMC-AR, an integrity measurement value of the access controller IntegrityInfoIMC-AC, an integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, an evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, an evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, and another parameter Text3. The integrity measurement value of the access controller IntegrityInfoIMC-AC may be an integrity measurement layer message, and may be in the integrity report format or the IF-M message format as in the TCG-TNC architecture (it may be provided with a protection between the access controller and the policy manager, or may also be provided with a protection between the IMC in the access controller and the IMV in the policy manager). The integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, is the part of the integrity measurement parameter for the access requester ParmsC-AR that has been measured and is determined according to a message type in the encapsulation of the integrity measurement value of the access requester IntegrityInfoIMC-AR. The evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, is generated according to a message type in the encapsulation of the integrity measurement value of the access requester IntegrityInfoIMC-AR as well as a local evaluation policy, and the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR may be provided with a protection between the access controller and the policy manager. The integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, is the part of the integrity measurement parameter for the access controller ParmsC-AC that has been measured and is determined according to a message type in the encapsulation of the integrity measurement value of the access controller IntegrityInfoIMC-AC. The evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, is the part of the evaluation policy for the integrity measurement value of the access controller EvalsC-AC that has been measured and is determined according to a message type in the encapsulation of the integrity measurement value of the access controller IntegrityInfoIMC-AC.

4) Upon receipt of the message 3, the evaluation policy server may process the message 3 in one of the following two manners and sends a message 4 to the TNC access point.

a) First manner, where the verification of the validity of the AIK certificate and the evaluation of the integrity measurement value both are performed in a centralized manner.

a.1) The evaluation policy server verifies the validity of the AIK certificate of the access requester CertAIK-AR and generates an AIK certificate verification result for the access requester ReAIK-AR, and the evaluation policy server verifies the validity of the AIK certificate of the access controller CertAIK-AC and generates an AIK certificate verification result for the access controller ReAIK-AC.

a.2) If the AIK certificate of the access requester CertAIK-AR is valid, then the evaluation policy server firstly sets, according to the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, an IMV in a corresponding policy manager; secondly, the evaluation policy server sends the integrity measurement value of the access requester IntegrityInfoIMC-AR to the IMV in the policy manager in which the evaluation policy is set; next the IMV in the policy manager in which the evaluation policy is set evaluates the integrity measurement value of the access requester IntegrityInfoIMC-AR and returns a component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR. They are integrity measurement layer information, and may be provided with protections between the access requester and the policy manager, as well as protections between the IMC in the access requester and the IMV in the policy manager. If the integrity measurement value of the access requester IntegrityInfoIMC-AR is unknowable to a trusted platform evaluation layer component (the encoding methods are different or integrity measurement layer protection is enabled, e.g., a protection applied between an IMC in the access requester and an IMV in the policy manager), then the IMV in the policy manager in which the evaluation policy is set also needs to return PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR; and if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also needs to return a component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR.

a.3) If the AIK certificate of the access controller CertAIK-AC is valid, then the evaluation policy server firstly sets, according to the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, an IMV in a corresponding policy manager; secondly, the evaluation policy server sends the integrity measurement value of the access controller IntegrityInfoIMC-AC to the IMV in the policy manager in which the evaluation policy is set; next the IMV in the policy manager in which the evaluation policy is set evaluates the integrity measurement value of the access controller IntegrityInfoIMC-AC and returns a component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC. They are integrity measurement layer information, and may be provided with protections between the access controller and the policy manager, as well as protections between the IMC in the access controller and the IMV in the policy manager. If the integrity measurement value of the access controller IntegrityInfoIMC-AC is unknowable to a trusted platform evaluation layer component (the encoding methods are different or integrity measurement layer protection is enabled, for example, a protection between the IMC in the access controller and the IMV in the policy manager), then the IMV in the policy manager in which the evaluation policy is set also needs to return PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC; and if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also needs to return a component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC.

a.4) The signatures on the verification result of the validity of the AIK certificate and on the evaluation result of the integrity measurement value may be signed in a centralized manner, or may be signed in a separate manner.

a.4.1) In the separated case, the evaluation policy server sends a message 4 to the TNC access point, and the message 4 may include the AIK certificate verification result for the access requester ReAIK-AR, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the AIK certificate verification result for the access controller ReAIK-AC, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, a separate signature 1 Sig1PM, a separate signature 2 Sig2PM, and a parameter Text4. The separate signature 1 Sig1PM is a signature signed by the policy manager by using a private key corresponding to its user certificate on the platform authentication verification challenge from the access controller NAC-PM, the platform identity certificate of the access requester CertAIK-AR, the platform identity certificate verification result for the access requester ReAIK-AR, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, and a parameter Text7. The separate signature 2 Sig2PM is a signature signed by the policy manager by using the private key corresponding to its user certificate on the platform authentication request challenge from the access requester NAR, the platform identity certificate of the access controller CertAIK-AC, platform identity certificate verification result for the access controller ReAIK-AC, integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, and a parameter Text8. If the platform identity certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if the platform identity certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist.

a.4.2) In the centralized case, the evaluation policy server sends a message 4 to the TNC access point, and the message 4 may include the AIK certificate verification result for the access requester ReAIK-AR, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the AIK certificate verification result for the access controller ReAIK-AC, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, a separate signature SigPM, and another parameter Text4. The separate signature SigPM is a signature signed by a policy manager by using the private key corresponding to its user certificate on the platform authentication verification challenge from the access controller NAC-PM, the AIK certificate of the access requester CertAIK-AR, the AIK certificate verification result for the access requester ReAIK-AR, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the platform authentication request challenge from the access requester NAR, the AIK certificate of the access controller CertAIK-AC, the AIK certificate verification result for the access controller ReAIK-AC, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, and another parameter Text7. If the AIK certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if the AIK certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist;

b) Second manner, where the validity of the verification of the platform identity certificate and the evaluation of the integrity measurement value are performed in a separate manner.

b.1) The evaluation policy server verifies the validity of the AIK certificate of the access requester CertAIK-AR and generates an AIK certificate verification result for the access requester ReAIK-AR, and the evaluation policy server verifies the validity of the AIK certificate of the access controller CertAIK-AC and generates an AIK certificate verification result for the access controller ReAIK-AC.

b.2) The signatures on the verification result of the validity of the AIK certificate may be signed in a centralized manner, or may be signed in a separate manner.

b.2.1) In the separated case, the AIK certificate validity verification part of the message 4 may include the AIK certificate verification result for the access requester ReAIK-AR, the AIK certificate verification result for the access controller ReAIK-AC, a certificate validity verification separate signature 1 Sig1PM-AIK, and a certificate validity verification separate signature 2 Sig2PM-AIK. The certificate validity verification separate signature 1 Sig1PM-AIK is a signature signed by using the private key corresponding to the user certificate on the platform authentication verification challenge from the access controller NAC-PM, the AIK certificate of the access requester CertAIK-AR, the AIK certificate verification result for the access requester ReAIK-AR, and a Text7. The certificate validity verification separate signature 2 Sig2PM-AIK is a signature signed by using the private key corresponding to the user certificate on the platform authentication request challenge from the access requester NAR, the AIK certificate of the access controller CertAIK-AC, the AIK certificate verification result for the access controller ReAIK-AC, and a Text8.

b.2.2) In the centralized case, the AIK certificate validity verification of the message 4 may include the AIK certificate verification result for the access requester ReAIK-AR, the AIK certificate verification result for the access controller ReAIK-AC, and a certificate validity verification separate signature SigPM-AIK. The certificate validity verification separate signature SigPM-AIK is a signature signed by using the private key corresponding to the user certificate on the platform authentication verification challenge from the access controller NAC-PM, the AIK certificate of the access requester CertAIK-AR, the AIK certificate verification result for the access requester ReAIK-AR, the platform authentication request challenge from the access requester NAR, the AIK certificate of the access controller CertAIK-AC, the AIK certificate verification result for the access controller ReAIK-AC, and a Text7.

b.3) If the AIK certificate of the access requester CertAIK-AR is valid, then the evaluation policy server firstly sets, according to the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, an IMV in a corresponding policy manager; secondly, the evaluation policy server sends the integrity measurement value of the access requester IntegrityInfoIMC-AR to the IMV in the policy manager in which the evaluation policy is set; next the IMV in the policy manager in which the evaluation policy is set evaluates the integrity measurement value of the access requester IntegrityInfoIMC-AR and returns a component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR. They are integrity measurement layer information, and may be provided with protections between the access requester and the policy manager, as well as protections between the IMC in the access requester and the IMV in the policy manager. If the integrity measurement value of the access requester IntegrityInfoIMC-AR is unknowable to a trusted platform evaluation layer component (the encoding methods are different or integrity measurement layer protection is enabled, e.g., a protection applied between an IMC in the access requester and an IMV in the policy manager), then the IMV in the policy manager in which the evaluation policy is set also needs to return PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR; if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also needs to return a component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR.

b.4) If the AIK certificate of the access controller CertAIK-AC is valid, then the evaluation policy server firstly sets, according to the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, an IMV in a corresponding policy manager; secondly, the evaluation policy server sends the integrity measurement value of the access controller IntegrityInfoIMC-AC to the IMV in the policy manager in which the evaluation policy is set; next the IMV in the policy manager in which the evaluation policy is set evaluates the integrity measurement value of the access controller IntegrityInfoIMC-AC and returns a component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, They are integrity measurement layer information, and may be provided with protections between the access controller and the policy manager, as well as protections between the IMC in the access controller and the IMV in the policy manager. If the integrity measurement value of the access controller IntegrityInfoIMC-AC is unknowable to a trusted platform evaluation layer component (the encoding methods are different or integrity measurement layer protection is enabled, for example, a protection applied between the IMC in the access controller and the IMV in the policy manager), then the IMV in the policy manager in which the evaluation policy is set also needs to return PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC; if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also needs to return a component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC.

b.5) The signatures on the evaluation result of the integrity measurement value may be signed in a centralized manner or in a separate manner.

b.5.1) In the separated case, the integrity measurement value evaluation part of the message 4 may include the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, an integrity measurement value evaluation separate signature 1 Sig1PM-IM, and an integrity measurement value evaluation separate signature 2 Sig2PM-IM. The integrity measurement value evaluation separate signature 1 Sig1PM-IM is a signature signed by the policy manager by using the private key corresponding to its user certificate on the platform authentication verification challenge from the access controller NAC-PM, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res'IMV-AR, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, and another parameter Text9. The integrity measurement value evaluation separate signature 2 Sig2PM-IM is a signature signed by the policy manager by using the private key corresponding to its user certificate on the platform authentication request challenge from the access requester NAR, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, and another parameter Text10. If the AIK certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if the platform identity certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist.

b.5.2) In the centralized case, the integrity measurement value evaluation part of the message 4 may include the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, and an integrity measurement value evaluation separate signature SigPM-IM. The integrity measurement value evaluation separate signature SigPM-IM is a signature signed by the policy manager by using the private key corresponding to its user certificate on the platform authentication verification challenge from the access controller NAC-PM, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res'IMV-AR, the platform authentication request challenge from the access requester NAR, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, and another parameter Text9. If the AIK certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if the platform identity certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist.

b.6) The evaluation policy server sends message 4 to the TNC access point, and the message 4 may include the AIK certificate validity verification part of the message 4, the integrity measurement value evaluation part of the message 4, and another parameter Text4.

5) Upon receipt of the message 4, the TNC access point may perform the following processes.

c) If the message 4 received by the TNC access point is the message 4 sent in the step a.4.1), then the following processes will be performed.

c.1) The TNC access point verifies the validity of the separate signature 1 Sig1PM, and the message is discarded if the separate signature 1 Sig1PM is invalid.

c.2) If the AIK certificate verification result for the access requester ReAIK-AR indicates that the AIK certificate of the access requester CertAIK-AR is valid, then firstly it is verified whether the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR are the same, and if not the same, then another around of the platform authentication protocol may be executed by using the difference between the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR, otherwise, the TNC access point generates, according to the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR in each round of the platform authentication protocol during the platform authentication, an access decision for the access controller ActionAC (which indicates allowed/blocked/isolated, and may include the reason for this access decision), and sends the ActionAC to the network access controller. If the AIK certificate verification result for the access requester ReAIK-AR indicates that the platform identity certificate of the access requester CertAIK-AR is invalid, then the TNC access point generates the access decision for the access controller ActionAC (the result is BLOCK, and the reason for this access decision is that the AIK certificate is invalid) and sends the access decision for the access controller ActionAC to the network access controller.

c.3) If the access decision for the access controller ActionAC is not BLOCK or the access decision for the access controller ActionAC has not been generated, and if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC exist and are not NULL, then the TNC access point sends, according to the message type, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC to the corresponding IMC in the access controller.

c.4) The TNC access point sends a message 5 to the TNC client, and the message 5 may include the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the AIK certificate verification result for the access controller ReAIK-AC, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the access decision for the access controller ActionAC, the separate signature 2 Sig2PM and another parameter Text5. If the AIK certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if AIK certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist.

d) If the message 4 received by the TNC access point is the message 4 sent in the step a.4.2), then the following processes will be performed.

d.1) The TNC access point verifies the validity of the separate signature SigPM, and the message is discarded if the separate signature SigPM is invalid.

d.2) If the AIK certificate verification result for the access requester ReAIK-AR indicates that the AIK certificate of the access requester CertAIK-AR is valid, then firstly it is verified whether the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR are the same, and if not the same, then another around of the platform authentication protocol may be executed by using the difference between the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR, otherwise, the TNC access point generates an access decision for the access controller ActionAC according to the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR in each round of the platform authentication protocol during the platform authentication, and sends the access decision for the access controller ActionAC to the network access controller (which indicates allowed/blocked/isolated, and may include the reason for this access decision). If the AIK certificate verification result for the access requester ReAIK-AR indicates that the AIK certificate of the access requester CertAIK-AR is invalid, then the TNC access point generates the access decision for the access controller ActionAC (the result is BLOCK, and the reason for this access decision is that the AIK certificate is invalid) and sends the access decision for the access controller ActionAC to the network access controller.

d.3) If the access decision for the access controller ActionAC is not BLOCK or the access decision for the access controller ActionAC has not been generated, and if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC exist and are not NULL, then the TNC access point sends, according to the message type, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC to the corresponding IMC in the access controller.

d.4) The TNC access point sends a message 5 to the TNC client, and the message 5 may include the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the platform identity certificate verification result for the access controller ReAIK-AC, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the access decision for the access controller ActionAC, the platform authentication verification challenge from the access controller NAC-PM, the platform identity certificate verification result for the access requester ReAIK-AR, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the separate signature SigPM and another parameter Text5. If the AIK certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if AIK certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist.

e) If the message 4 received by the TNC access point is the message 4 sent in the step b.6), and if the signatures in both the AIK certificate validity verification part and the integrity measurement value evaluation part are signed in a separate manner, then the following processes are performed.

e.1) The TNC access point verifies the validity of the certificate validity verification separate signature 1 Sig1PM-AIK and the integrity measurement value evaluation separate signature 1 Sig1PM-IM, and the message is discarded if invalid.

e.2) If the AIK certificate verification result for the access requester ReAIK-AR indicates that the AIK certificate of the access requester CertAIK-AR is valid, then firstly it is verified whether the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR are the same, and if not the same, then another around of the platform authentication protocol may be executed by using the difference between the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR, otherwise, the TNC access point generates the access decision for the access controller ActionAC (which indicates allowed/blocked/isolated, and may include the reason for this access decision) according to the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR in each round of the platform authentication protocol during the platform authentication, and sends the access decision for the access controller ActionAC to the network access controller. If the AIK certificate verification result for the access requester ReAIK-AR indicates that the AIK certificate of the access requester CertAIK-AR is invalid, then the TNC access point generates the access decision for the access controller ActionAC (the result is BLOCK, and the reason for this access decision is that the AIK certificate is invalid) and sends the access decision for the access controller ActionAC to the network access controller.

e.3) If the access decision for the access controller ActionAC is not BLOCK or the access decision for the access controller ActionAC has not been generated, and if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC exist and are not NULL, then the TNC access point sends, according to the message type, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC to the corresponding IMC in the access controller.

e.4) The TNC access point sends a message 5 to the TNC client, and the message 5 may include the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the AIK certificate verification result for the access controller ReAIK-AC, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the access decision for the access controller ActionAC, the certificate validity verification separate signature 2 Sig2PM-AIK, the integrity measurement value evaluation separate signature 2 Sig2PM-IM, and another parameter Text5. If the AIK certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if AIK certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist.

f) If the message 4 received by the TNC access point is the message 4 sent in the step b.6), and if the signatures in both the AIK certificate validity verification part and the integrity measurement value evaluation part are signed in a centralized manner, the following processes are performed.

f.1) The TNC access point verifies the validity of the certificate validity verification separate signature SigPM-AIK and the integrity measurement value evaluation separate signature SigPM-IM, and the message is discarded if invalid.

f.2) If the AIK certificate verification result for the access requester ReAIK-AR indicates that the AIK certificate of the access requester CertAIK-AR is valid, then firstly it is verified whether the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR are the same, and if not the same, then another around of the platform authentication protocol may be executed by using the difference between the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR, otherwise, the TNC access point generates the access decision for the access controller ActionAC (which indicates allowed/blocked/isolated, and may include the reason for this access decision) according to the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res'IMV-AR in each round of the platform authentication protocol during the platform authentication, and sends the access decision for the access controller ActionAC to the network access controller. If the AIK certificate verification result for the access requester ReAIK-AR indicates that the AIK certificate of the access requester CertAIK-AR is invalid, then the TNC access point generates the access decision for the access controller ActionAC (the result is BLOCK, and the reason for this access decision is that the AIK certificate is invalid) and sends the access decision for the access controller ActionAC to the network access controller.

f.3) If the access decision for the access controller ActionAC is not BLOCK or the access decision for the access controller ActionAC has not been generated, and if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC exist and are not NULL, then the TNC access point sends, according to the message type, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC to the corresponding IMC in the access controller.

f.4) The TNC access point sends a message 5 to the TNC client, and the message 5 may include the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the AIK certificate verification result for the access controller ReAIK-AC, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the access decision for the access controller ActionAC, the platform authentication verification challenge from the access controller NAC-PM, the AIK certificate verification result for the access requester ReAIK-AR, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the certificate validity verification separate signature SigPM-AIK, the integrity measurement value evaluation separate signature SigPM-IM, and another parameter Text5. If the AIK certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if AIK certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist.

g) If the message 4 received by the TNC access point is the message 4 sent in the step b.6), and if the signatures in the AIK certificate validity verification part are signed in a separate manner and the signatures in the integrity measurement value evaluation part are signed in a centralized manner, then the following processes are performed.

g.1) The TNC access point verifies the validity of the certificate validity verification separate signature 1 Sig1PM-AIK and the integrity measurement value evaluation separate signature SigPM-IM, and the message is discarded if invalid.

g.2) If the AIK certificate verification result for the access requester ReAIK-AR indicates that the AIK certificate of the access requester CertAIK-AR is valid, then firstly it is verified whether the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR are the same, and if not the same, another around of the platform authentication protocol may be executed by using the difference between the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR, otherwise, the TNC access point generates the access decision for the access controller ActionAC (which indicates allowed/blocked/isolated, and may include the reason for this access decision) according to the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res'IMV-AR in each round of the platform authentication protocol during the platform authentication, and sends the access decision for the access controller ActionAC to the network access controller. If the AIK certificate verification result for the access requester ReAIK-AR indicates that the AIK certificate of the access requester CertAIK-AR is invalid, then the TNC access point generates the access decision for the access controller ActionAC (the result is BLOCK, and the reason for this access decision is that the AIK certificate is invalid) and sends the access decision for the access controller ActionAC to the network access controller.

g.3) If the access decision for the access controller ActionAC is not BLOCK or the access decision for the access controller ActionAC has not been generated, and if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC exist and are not NULL, then the TNC access point sends, according to the message type, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC to the corresponding IMC in the access controller.

g.4) The TNC access point sends a message 5 to the TNC client, and the message 5 may include the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the AIK certificate verification result for the access controller ReAIK-AC, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the access decision for the access controller ActionAC, the platform authentication verification challenge from the access controller NAC-PM, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the certificate validity verification separate signature 2 Sig2PM-AIK, the integrity measurement value evaluation separate signature SigPM-IM, and another parameter Text5. If the AIK certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if AIK certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist.

h) If the message 4 received by the TNC access point is the message 4 sent in the step b.6), and if the signatures in the AIK certificate validity verification part are signed in a centralized manner and the signatures in the integrity measurement value evaluation part are signed in a separate manner, then the following processes are performed.

h.1) The TNC access point verifies the validity of the certificate validity verification separate signature SigPM-AIK and the integrity measurement value evaluation separate signature 1 Sig1PM-IM, and the message is discarded if invalid.

h.2) If the AIK certificate verification result for the access requester ReAIK-AR indicates that the AIK certificate of the access requester CertAIK-AR is valid, then firstly it is verified whether the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR are the same, and if not the same, then another around of the platform authentication protocol may be executed by using the difference between the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR, otherwise, the TNC access point generates the access decision for the access controller ActionAC (which indicates allowed/blocked/isolated, and may include the reason for this access decision) according to the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR in each round of the platform authentication protocol during the platform authentication, and sends the access decision for the access controller ActionAC to the network access controller. If the AIK certificate verification result for the access requester ReAIK-AR indicates that the AIK certificate of the access requester CertAIK-AR is invalid, then the TNC access point generates the access decision for the access controller ActionAC (the result is BLOCK, and the reason for this access decision is that the AIK certificate is invalid) and sends the access decision for the access controller ActionAC to the network access controller.

h.3) If the access decision for the access controller ActionAC is not BLOCK or the access decision for the access controller ActionAC has not been generated, and if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC exist and are not NULL, then the TNC access point sends, according to the message type, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC to the corresponding IMC in the access controller.

h.4) The TNC access point sends a message 5 to the TNC client, and the message 5 may include the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the AIK certificate verification result for the access controller ReAIK-AC, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the access decision for the access controller ActionAC, the platform authentication verification challenge from the access controller NAC-PM, the AIK certificate verification result for the access requester ReAIK-AR, the certificate validity verification separate signature SigPM-AIK, the integrity measurement value evaluation separate signature 2 Sig2PM-IM, and another parameter Text5. If the AIK certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if AIK certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist.

6) Upon receipt of the message 5, the TNC client performs the following processes.

i) If the message 5 received by the TNC client is the message 5 sent in the step c.4), the following processes are performed.

i.1) If the access decision for the access controller ActionAC is BLOCK, then the TNC client notifies the IMC in the access requester that platform remediation is not needed, and generates an access decision for the access requester ActionAR (the result is BLOCK, and the reason for this access decision is that the access controller blocks the access) and sends the access decision for the access requester ActionAR to the network access requester; otherwise, the step i.2) is performed.

i.2) The TNC client verifies the validity of the separate signature 2 Sig2PM, if invalid, then the message is discarded. If the AIK certificate verification result for the access controller ReAIK-AC indicates that the AIK certificate of the access controller CertAIK-AC is valid, then firstly it is verified whether the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC are the same, and if not the same, then another around of the platform authentication protocol may be executed by using the difference between the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC, otherwise, the TNC access point generates the access decision for the access requester ActionAR (which indicates allowed/blocked/isolated, and may include the reason for this access decision) according to the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC in each round of the platform authentication protocol during the platform authentication, and sends the access decision for the access requester ActionAR to the network access requester. If the AIK certificate verification result for the access controller ReAIK-AC indicates that the AIK certificate of the access controller CertAIK-AC is invalid, then the TNC client generates the access decision for the access requester ActionAR (the result is BLOCK, and the reason for this access decision is that the AIK certificate is invalid) and sends the access decision for the access requester ActionAR to the network access requester.

i.3) If the access decision for the access requester ActionAR is not BLOCK or the access decision for the access requester ActionAR has not been generated by the TNC client, and if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR exist and are not NULL, then the TNC client sends, according to the message type, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR to the corresponding IMC in the access request; and if the access decision for the access controller ActionAC is not NULL, then the TNC client notifies the IMC in the access requester of the access decision for the access controller ActionAC.

i.4) When the TNC client has generated the access decision for the access requester ActionAR, it sends a message 6 to the TNC access point. The message 6 may include the platform authentication activation challenge from the access controller NAC, the access decision of the access requester ActionAR, and another parameter Text6.

j) If the message 5 received by the TNC client is the message 5 sent in the step d.4), the following processes are performed.

j.1) If the access decision for the access controller ActionAC is BLOCK, then the TNC client notifies the IMC in the access requester that platform remediation is not needed and generates an access decision for the access requester ActionAR (the result is BLOCK, and the reason for this access decision is that the access controller blocks the access) and sends the access decision for the access requester ActionAR to the network access requester; otherwise, then step j.2) is performed.

j.2) The TNC client verifies the validity of the separate signature SigPM, and the message is discarded if invalid. If the AIK certificate verification result for the access controller ReAIK-AC indicates that the AIK certificate of the access controller CertAIK-AC is valid, then firstly it is verified whether the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC are the same, and if not the same, then another around of the platform authentication protocol may be executed by using the difference between the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC, otherwise, the TNC access point generates the access decision for the access requester ActionAR (which indicates allowed/blocked/isolated, and may include the reason for this access decision) according to the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC in each round of the platform authentication protocol during the platform authentication, and sends the access decision for the access requester ActionAR to the network access requester. If the AIK certificate verification result for the access controller ReAIK-AC indicates that the AIK certificate of the access controller CertAIK-AC is invalid, then the TNC client generates the access decision for the access requester ActionAR (the result is BLOCK, and the reason for this access decision is that the AIK certificate is invalid) and sends the access decision for the access requester ActionAR to the network access requester.

j.3) If the access decision for the access requester ActionAR is not BLOCK or the access decision for the access requester ActionAR has not been generated by the TNC client, and if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR exist and are not NULL, then the TNC client sends, according to the message type, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR to the corresponding IMC in the access request; and if the access decision for the access controller ActionAC is not NULL, then the TNC client notifies the IMC in the access requester of the access decision for the access controller ActionAC.

j.4) When the TNC client has generated the access decision for the access requester ActionAR, it sends a message 6 to the TNC access point. The message 6 may include the platform authentication activation challenge from the access controller NAC, the access decision of the access requester ActionAR, and another parameter Text6.

k) If the message 5 received by the TNC client is the message 5 sent in the step e.4), the following processes are performed.

k.1) If the access decision for the access controller ActionAC is BLOCK, then the TNC client notifies the IMC in the access requester that platform remediation is not needed and generates the access decision for the access requester ActionAR (the result is BLOCK, and the reason for this access decision is that the access controller blocks the access) and sends the access decision for the access requester ActionAR to the network access requester; otherwise, the step k.2) is performed.

k.2) The TNC client verifies the validity of the certificate validity verification separate signature 2 Sig2PM-AIK and the integrity measurement value evaluation separate signature 2 Sig2PM-IM, if invalid, then the message is discarded. If the AIK certificate verification result for the access controller ReAIK-AC indicates that the AIK certificate of the access controller CertAIK-AC is valid, then firstly it is verified whether the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC are the same, and if not the same, then another around of the platform authentication protocol may be executed by using the difference between the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC, otherwise the TNC access point generates the access decision for the access requester ActionAR (which indicates allowed/blocked/isolated, and may include the reason for this access decision) according to the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC in each round of the platform authentication protocol during the platform authentication, and sends the access decision for the access requester ActionAR to the network access requester. If the AIK certificate verification result for the access controller ReAIK-AC indicates that the AIK certificate of the access controller CertAIK-AC is invalid, then the TNC client generates the access decision for the access requester ActionAR (the result is BLOCK, and the reason for this access decision is that the AIK certificate is invalid) and sends the access decision for the access requester ActionAR to the network access requester.

k.3) If the access decision for the access requester ActionAR is not BLOCK or the access decision for the access requester ActionAR has not been generated by the TNC client, and if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR exist and are not NULL, then the TNC client sends, according to the message type, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR to the corresponding IMC in the access request; and if the access decision for the access controller ActionAC is not NULL, then the TNC client notifies the IMC in the access requester of the access decision for the access controller ActionAC.

k.4) When the TNC client has generated the access decision for the access requester ActionAR, it sends a message 6 to the TNC access point. The message 6 may include the platform authentication activation challenge from the access controller NAC, the access decision of the access requester ActionAR, and another parameter Text6.

l) If the message 5 received by the TNC client is the message 5 sent in the step f.4), the following processes are performed.

l.1) If the access decision for the access controller ActionAC is BLOCK, then the TNC client notifies the IMC in the access requester that platform remediation is not needed, and generates the access decision for the access requester ActionAR (the result is BLOCK, and the reason for this access decision is that the access controller blocks the access) and sends the access decision for the access requester ActionAR to the network access requester; otherwise, the step l.2) is performed.

l.2) The TNC client verifies the validity of the certificate validity verification separate signature SigPM-AIK and the integrity measurement value evaluation separate signature SigPM-IM, and the message is discarded if invalid. If the AIK certificate verification result for the access controller ReAIK-AC indicates that the AIK certificate of the access controller CertAIK-AC is valid, then firstly it is verified whether the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC are the same, and if not the same, then another around of the platform authentication protocol may be executed by using the difference between the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC, otherwise, the TNC access point generates the access decision for the access requester ActionAR (which indicates allowed/blocked/isolated, and may include the reason for this access decision) according to the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC in each round of the platform authentication protocol during the platform authentication, and sends the access decision for the access requester ActionAR to the network access requester. If the AIK certificate verification result for the access controller ReAIK-AC indicates that the AIK certificate of the access controller CertAIK-AC is invalid, then the TNC client generates the access decision for the access requester ActionAR (the result is BLOCK, and the reason for this access decision is that the AIK certificate is invalid) and sends the access decision for the access requester ActionAR to the network access requester.

l.3) If the access decision for the access requester ActionAR is not BLOCK or the access decision for the access requester ActionAR has not been generated by the TNC client, and if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR exist and are not NULL, then by the TNC client sends, according to the message type, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR to the corresponding IMC in the access request; and if the access decision for the access controller ActionAC is not NULL, then the TNC client notifies the IMC in the access requester of the access decision for the access controller ActionAC.

l.4) When the TNC client has generated the access decision for the access requester ActionAR, it sends a message 6 to the TNC access point. The message 6 may include the platform authentication activation challenge from the access controller NAC, the access decision of the access requester ActionAR, and another parameter Text6.

m) If the message 5 received by the TNC client is the message 5 sent in the step g.4), the following processes are performed.

m.1) If the access decision for the access controller ActionAC is BLOCK, then the TNC client notifies the IMC in the access requester that platform remediation is not needed, and generates the access decision for the access requester ActionAR (the result is BLOCK, and the reason for this access decision is that the access controller blocks the access) and sends the access decision for the access requester ActionAR to the network access requester; otherwise, the step m.2) is performed.

m.2) The TNC client verifies the validity of the certificate validity verification separate signature 2 Sig2PM-AIK and the integrity measurement value evaluation separate signature SigPM-IM, and the message is discarded if invalid. If the AIK certificate verification result for the access controller ReAIK-AC indicates that the AIK certificate of the access controller CertAIK-AC is valid, then firstly it is verified whether the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC are the same, and if not the same, then another around of the platform authentication protocol may be executed by using the difference between the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC, otherwise, the TNC access point generates the access decision for the access requester ActionAR (which indicates allowed/blocked/isolated, and may include the reason for this access decision) according to the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC in each round of the platform authentication protocol during the platform authentication, and sends the access decision for the access requester ActionAR to the network access requester. If the AIK certificate verification result for the access controller ReAIK-AC indicates that the AIK certificate of the access controller CertAIK-AC is invalid, then the TNC client generates the access decision for the access requester ActionAR (the result is BLOCK, and the reason for this access decision is that the AIK certificate is invalid) and sends the access decision for the access requester ActionAR to the network access requester.

m.3) If the access decision for the access requester ActionAR is not BLOCK or the access decision for the access requester ActionAR has not been generated by the TNC client, and if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR exist and are not NULL, then the TNC client sends, according to the message type, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR to the corresponding IMC in the access request; and if the access decision for the access controller ActionAC is not NULL, then the TNC client notifies the IMC in the access requester of the access decision for the access controller ActionAC.

m.4) When the TNC client has generated the access decision for the access requester ActionAR, it sends a message 6 to the TNC access point. The message 6 may include the platform authentication activation challenge from the access controller NAC, the access decision of the access requester ActionAR, and another parameter Text6.

n) If the message 5 received by the TNC client is the message 5 sent in the step h.4), the following processes are performed.

n.1) If the access decision for the access controller ActionAC is BLOCK, then the TNC client notifies the IMC in the access requester that platform remediation is not needed, and generates the access decision for the access requester ActionAR (the result is BLOCK, and the reason for this access decision is that the access controller blocks the access) and sends the access decision for the access requester ActionAR to the network access requester; otherwise, the step n.2) is performed.

n.2) The TNC client verifies the validity of the certificate validity verification separate signature SigPM-AIK and the integrity measurement value evaluation separate signature 2 Sig2PM-IM, and the message is discarded if invalid. If the AIK certificate verification result for the access controller ReAIK-AC indicates that the AIK certificate of the access controller CertAIK-AC is valid, then firstly it is verified whether the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC are the same, and if not the same, then another around of the platform authentication protocol may be executed by using the difference between the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC, otherwise, the TNC access point generates the access decision for the access requester ActionAR (which indicates allowed/blocked/isolated, and may include the reason for this access decision) according to the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC in each round of the platform authentication protocol during the platform authentication, and sends the access decision for the access requester ActionAR to the network access requester. If the AIK certificate verification result for the access controller ReAIK-AC indicates that the AIK certificate of the access controller CertAIK-AC is invalid, then the TNC client generates the access decision for the access requester ActionAR (the result is BLOCK, and the reason for this access decision is that the AIK certificate is invalid) and sends the access decision for the access requester ActionAR to the network access requester.

n.3) If the access decision for the access requester ActionAR is not BLOCK or the access decision for the access requester ActionAR has not been generated by the TNC client, and if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR exist and are not NULL, then the TNC client sends, according to the message type, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR to the corresponding IMC in the access request; and if the access decision for the access controller ActionAC is not NULL, then the TNC client notifies the IMC in the access requester of the access decision for the access controller ActionAC.

n.4) When the TNC client has generated the access decision for the access requester ActionAR, it sends a message 6 to the TNC access point. The message 6 may include the platform authentication activation challenge from the access controller NAC, the access decision of the access requester ActionAR, and another parameter Text6.

7) Upon receipt of the message 6, if the access decision for the access requester ActionAR is BLOCK, then the TNC access point notifies the IMC in the access controller that platform remediation is not needed; if the access decision for the access requester ActionAR is ISOLATE, then the TNC access point notifies the IMC in the access controller that platform remediation is needed.

In the platform authentication protocol according to the present invention, the messages between the TNC client and the TNC access point are transmitted in a secure channel between the access requester and the access controller. As a matter of course, the platform authentication protocol according to the present invention may be a two-way authentication protocol, or, may also be applied in one-way authentication. When it is applied in one-way authentication, the parameters related to the authentication in the other direction may be set to be NULL or not exist. The platform authentication method suitable for a trusted network connect architecture based on tri-element peer authentication may be implemented without the verification of the validity of the AIK certificate, for example, in a platform authentication process, after the first round of the platform authentication protocol, other rounds of the platform authentication protocol can be performed without the verification of the validity of the AIK certificate, with the parameters related to the verification of the validity of the AIK certificate set to be NULL or not exist.

The integrity measurement layer message can provide a protection between the integrity measurement collector and the integrity measurement verifier. If the IMV in the policy manager is implemented remotely, then a protection needs to be provided between the evaluation policy server and the IMV in the policy manager; the integrity measurement value of the access requester IntegrityInfoIMC-AR, the evaluation policy for the integrity measurement value of the access controller EvalsC-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR may be provided with a protection between the access requester and the policy manager; and the integrity measurement value of integrity measurement value of the access controller IntegrityInfoIMC-AC, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC may be provided with a protection between the access controller and the policy manager.

The integrity measurement parameter for the access requester ParmsC-AR, the integrity measurement parameter for the access controller ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller EvalsC-AC, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, and the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC may be encapsulated in the format below:

Message type Integrity measurement parameter list Evaluation policy list Message type Integrity measurement parameter list Evaluation policy list . . . . . . . . .

The integrity measurement value of the access requester IntegrityInfoIMC-AR, the integrity measurement value of the access controller IntegrityInfoIMC-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC all are integrity measurement layer messages, and their encapsulation format in the trusted platform evaluation layer may be as shown below:

Message Integrity measurement collector Integrity measurement layer type identify message Message Integrity measurement collector Integrity measurement layer type identify message . . . . . . . . .

The PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR, the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, and the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AC may be encapsulated in the format below:

Message PCR index data or component-level evaluation type result knowable to a trusted platform evaluation layer component Message PCR index data or component-level evaluation type result knowable to a trusted platform evaluation layer component . . . . . .

The embodiments of the present application disclosed herein shall not be interpreted as limiting the scope of protection of the present application. Any modifications, equivalents, improvements and the like within the scope of the present invention shall fall within the scope of protection of the present invention.

Claims

1. A platform authentication method applied in a trusted network connect architecture based on tri-element peer authentication, wherein a TNC client, a TNC access point and an evaluation policy server perform a tri-element peer authentication protocol, and the platform authentication method applied in the trusted network connect architecture based on the tri-element peer authentication comprises:

interacting with messages, between the TNC access point and the TNC client, to request for an integrity measurement value of each other's platform, and verify a platform signature on the integrity measurement value of the each other's platform; and
interacting with messages, between the TNC access point and the evaluation policy server, so that the evaluation policy server verifies validity of a platform identity certificate and evaluates the integrity measurement value, comprising:
step 1), generating, by the TNC access point, an integrity measurement parameter for an access requester ParmsC-AR according to an evaluation policy; and sending, by the TNC access point, a message 1 to the TNC client, the message 1 comprising a platform authentication activation challenge from an access controller NAC and the integrity measurement parameter for the access requester ParmsC-AR; and
step 2), sending, by the TNC client upon receipt of the message 1, a message 2 to the TNC access point, the message 2 comprising an integrity measurement value of the access requester IntegrityInfoIMC-AR, PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR, a platform authentication request challenge from the access requester NAR, an integrity measurement parameter for the access controller ParmsC-AC, and an evaluation policy for an integrity measurement value of the access controller EvalsC-AC;
step 3), sending, by the TNC access point upon receipt of the message 2, a message 3 to the evaluation policy server, the message 3 comprising a platform authentication verification challenge from the access controller NAC-PM, the platform authentication request challenge from the access requester NAR, a platform identity certificate of the access requester CertAIK-AR, a platform identity certificate of the access controller CertAIK-AC, the integrity measurement value of the access requester IntegrityInfoIMC-AR, an integrity measurement value of the access controller IntegrityInfoIMC-AC, an integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, an evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, an integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and an evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC;
step 4), sending, by the evaluation policy server upon receipt of the message 3, a message 4 to the TNC access point; sending, by the TNC access point upon receipt of the message 4, a message 5 to the TNC client; and sending, by the TNC client upon receipt of the message 5, a message 6 to the TNC access point, the message 6 comprising the platform authentication activation challenge from the access controller NAC and an access decision for the access requester ActionAR; and
step 5), upon receipt of the message 6, if the access decision for the access requester ActionAR is BLOCK, then the TNC access point instructing an IMC in the access controller that platform remediation is not needed; if the access decision for the access requester ActionAR is ISOLATE, then the TNC access point instructing the IMC in the access controller that platform remediation is needed.

2. The platform authentication method applied in a trusted network connect architecture based on tri-element peer authentication according to claim 1, wherein the step 2) comprises:

upon receipt of the message 1, the TNC client firstly sending, according to a message type in the integrity measurement parameter for the access requester ParmsC-AR, an integrity measurement parameter in the integrity measurement parameter for the access requester ParmsC-AR to an IMC in the access requester in which the message type is registered; then, obtaining the integrity measurement value of the access requester IntegrityInfoIMC-AR returned by the IMC in the access requester; and, if the integrity measurement value of the access requester IntegrityInfoIMC-AR is unknowable to a trusted platform evaluation layer component, then obtaining the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR, which is also returned by the IMC in the access requester; and, finally, sending the message 2 to the access controller.

3. The platform authentication method applied in a trusted network connect architecture based on tri-element peer authentication according to claim 1, wherein the step 3) comprises:

firstly, verifying a platform signature in the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR; if the verification fails, then discarding the message, and if the verification succeeds, then sending, according to a message type in the integrity measurement parameter for the access controller ParmsC-AC, an integrity measurement parameter in the integrity measurement parameter for the access controller ParmsC-AC to an IMC in the access controller in which the message type is registered, and obtaining the integrity measurement value of the access controller IntegrityInfoIMC-AC returned by the IMC in the access controller; and, if the integrity measurement value of the access controller IntegrityInfoIMC-AC is unknowable to a trusted platform evaluation layer component, then obtaining PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, which is also returned by the IMC in the access requester; and, finally, sending the message 3 to the evaluation policy server.

4. The platform authentication method applied in a trusted network connect architecture based on tri-element peer authentication according to claim 1, wherein when the verification of the validity of the platform identity certificate and the evaluation of the integrity measurement value both are performed in a centralized manner, and the signatures are signed in a separate manner, the step 4) comprises:

a.1) the evaluation policy server verifying the validity of the platform identity certificate of the access requester CertAIK-AR and generating a platform identity certificate verification result for the access requester ReAIK-AR, and verifying the validity of the platform identity certificate of the access controller CertAIK-AC and generating a platform identity certificate verification result for the access controller ReAIK-AC;
a.2) if the platform identity certificate of the access requester CertAIK-AR is valid, then the evaluation policy server firstly setting, according to the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, an IMV in a corresponding policy manager, and sending the integrity measurement value of the access requester IntegrityInfoIMC-AR to the IMV in the policy manager in which the evaluation policy is set; then, the IMV in the policy manager in which the evaluation policy is set evaluating the integrity measurement value of the access requester IntegrityInfoIMC-AR, and returning a component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR; and, if the integrity measurement value of the access requester IntegrityInfoIMC-AR is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR; and, if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning a component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR;
a.3) if the platform identity certificate of the access controller CertAIK-AC is valid, then the evaluation policy server firstly setting, according to the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, an IMV in a corresponding policy manager, and sending the integrity measurement value of the access controller IntegrityInfoIMC-AC to the IMV in the policy manager in which the evaluation policy is set; then, the IMV in the policy manager in which the evaluation policy is set evaluating the integrity measurement value of the access controller IntegrityInfoIMC-AC, and returning a component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC; and, if the integrity measurement value of the access controller IntegrityInfoIMC-AC is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC; and, if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning a component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC;
a.4) the evaluation policy server sending the message 4 to the TNC access point, the message 4 comprising the platform identity certificate verification result for the access requester ReAIK-AR, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the platform identity certificate verification result for the access controller ReAIK-AC, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, a separate signature 1 Sig1PM, a separate signature 2 Sig2PM, and a parameter Text4, where the separate signature 1 Sig1PM is a signature signed by the policy manager by using a private key corresponding to its user certificate on the platform authentication verification challenge from the access controller NAC-PM, the platform identity certificate of the access requester CertAIK-AR, the platform identity certificate verification result for the access requester ReAIK-AR, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, and a parameter Text7, and the separate signature 2 Sig2PM is a signature signed by the policy manager by using a private key corresponding to its user certificate on the platform authentication request challenge from the access requester NAR, the platform identity certificate of the access controller CertAIK-AC, the platform identity certificate verification result for the access controller ReAIK-AC, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, and a parameter Text8; and if the platform identity certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if the platform identity certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist;
a.5) upon receipt of the message 4 sent by the evaluation policy server in the step a.4), the TNC access point performing the following process: a.5.1) verifying the validity of the separate signature 1 Sig1PM, and if the separate signature 1 Sig1PM is invalid, discarding the message; a.5.2) if the platform identity certificate verification result for the access requester ReAIK-AR indicates that the platform identity certificate of the access requester CertAIK-AR is valid, then verifying whether the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR are the same, and if not the same, then executing another around of the platform authentication protocol by using a difference between the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR, otherwise, generating, according to the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR in each round of the platform authentication protocol during the platform authentication, an access decision for the access controller ActionAC and sending the access decision for the access controller ActionAC to the network access controller; if the platform identity certificate verification result for the access requester ReAIK-AR indicates that the platform identity certificate of the access requester CertAIK-AR is invalid, then generating the access decision for the access controller ActionAC and sending the access decision for the access controller ActionAC to the network access controller; a.5.3) if the access decision for the access controller ActionAC is not BLOCK or the access decision for the access controller ActionAC has not been generated, and if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC exist and are not NULL, then sending, according to a message type, them to a corresponding IMC in the access controller; and a.5.4) sending the message 5 to the TNC client, the message 5 comprising the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the platform identity certificate verification result for the access controller ReAIK-AC, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the access decision for the access controller ActionAC, the separate signature 2 Sig2PM and Text5, where if the platform identity certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if the platform identity certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist; and
a.6) upon receipt of the message 5 sent by the TNC access point in the step a.5.4), the TNC client performing the following process: a.6.1) if the access decision for the access controller ActionAC is BLOCK, then instructing the IMC in the access requester that platform remediation is not needed, and generating the access decision for the access requester ActionAR and sending the access decision for the access requester ActionAR to the network access requester; otherwise, performing step a.6.2); a.6.2) verifying the validity of the separate signature 2 Sig2PM, and if the separate signature 2 Sig2PM is invalid, then discarding the message; if the platform identity certificate verification result for the access controller ReAIK-AC indicates that the platform identity certificate of the access controller CertAIK-AC is valid, then verifying whether the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC are the same, and if not the same, then executing another around of the platform authentication protocol by using the difference between the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC, otherwise, generating, according to the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC in each round of the platform authentication protocol during the platform authentication, the access decision for the access requester ActionAR, and sending the access decision for the access requester ActionAR to the network access requester; if the platform identity certificate verification result for the access controller ReAIK-AC indicates that the platform identity certificate of the access controller CertAIK-AC is invalid, then generating the access decision for the access requester ActionAR and sending the access decision for the access requester ActionAR to the network access requester; a.6.3) if the access decision for the access requester ActionAR is not BLOCK or the access decision for the access requester ActionAR has not been generated by the TNC client, and if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR exist and are not NULL, then sending, according to a message type, them to a corresponding IMC in the access requester; if the access decision for the access controller ActionAC is not NULL, then instructing the IMC in the access requester the access decision for the access controller ActionAC; and a.6.4) upon generation of the access decision for the access requester ActionAR, sending the message 6 to the TNC access point, the message 6 comprising the platform authentication activation challenge from the access controller NAC, the access decision for the access requester ActionAR, and a parameter Text6.

5. The platform authentication method applied in a trusted network connect architecture based on tri-element peer authentication according to claim 1, wherein when the verification of the validity of the platform identity certificate and the evaluation of the integrity measurement value both are performed in a centralized manner, and the signatures are signed in a centralized manner, the step 4) comprises:

b.1) the evaluation policy server verifying the validity of the platform identity certificate of the access requester CertAIK-AR and generating a platform identity certificate verification result for the access requester ReAIK-AR, and verifying the validity of the platform identity certificate of the access controller CertAIK-AC and generating a platform identity certificate verification result for the access controller ReAIK-AC;
b.2) if the platform identity certificate of the access requester CertAIK-AR is valid, then the evaluation policy server firstly setting, according to the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, an IMV in a corresponding policy manager, and sending, the integrity measurement value of the access requester IntegrityInfoIMC-AR to the IMV in the policy manager in which the evaluation policy is set; then, the IMV in the policy manager in which the evaluation policy is set evaluating the integrity measurement value of the access requester IntegrityInfoIMC-AR and returning a component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR; and, if the integrity measurement value of the access requester IntegrityInfoIMC-AR is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR; and, if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning a component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR;
b.3) if the platform identity certificate of the access controller CertAIK-AC is valid, then the evaluation policy server firstly setting, according to the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, an IMV in a corresponding policy manager, and sending the integrity measurement value of the access controller IntegrityInfoIMC-AC to the IMV in the policy manager in which the evaluation policy is set; then, the IMV in the policy manager in which the evaluation policy is set evaluating the integrity measurement value of the access controller IntegrityInfoIMC-AC and returning a component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC; and, if the integrity measurement value of the access controller IntegrityInfoIMC-AC is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC; and, if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning a component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC;
b.4) the evaluation policy server sending the message 4 to the TNC access point, the message 4 comprising the platform identity certificate verification result for the access requester ReAIK-AR, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the platform identity certificate verification result for the access controller ReAIK-AC, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, a separate signature SigPM, and a parameter Text4, where the separate signature SigPM is a signature signed by the policy manager by using a private key corresponding to its user certificate on the platform authentication verification challenge from the access controller NAC-PM, the platform identity certificate of the access requester CertAIK-AR, the platform identity certificate verification result for the access requester ReAIK-AR, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the platform authentication request challenge from the access requester NAR, the platform identity certificate of the access controller CertAIK-AC, the platform identity certificate verification result for the access controller ReAIK-AC, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, and a parameter Text7; and if the platform identity certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if the platform identity certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist;
b.5) upon receipt of the message 4 sent by the evaluation policy server in the step b.4), the TNC access point performing the following process: b.5.1) verifying the validity of the separate signature SigPM, and if the separate signature SigPM is invalid, discarding the message; b.5.2) if the platform identity certificate verification result for the access requester ReAIK-AR indicates that the platform identity certificate of the access requester CertAIK-AR is valid, then verifying whether the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR are the same, and if not the same, then executing another around of the platform authentication protocol by using a difference between the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR, otherwise, generating, according to the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR in each round of the platform authentication protocol during the platform authentication, an access decision for the access controller ActionAC, and sending the access decision for the access controller ActionAC to the network access controller; if the platform identity certificate verification result for the access requester ReAIK-AR indicates that the platform identity certificate of the access requester CertAIK-AR is invalid, then generating the access decision for the access controller ActionAC and sending the access decision for the access controller ActionAC to the network access controller; b.5.3) if the access decision for the access controller ActionAC is not BLOCK or the access decision for the access controller ActionAC has not been generated, and if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC exist and are not NULL, then sending, according to a message type, them to a corresponding IMC in the access controller; and b.5.4) sending the message 5 to the TNC client, the message 5 comprising the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the platform identity certificate verification result for the access controller ReAIK-AC, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the access decision for the access controller ActionAC, the platform authentication verification challenge from the access controller NAC-PM, the platform identity certificate verification result for the access requester ReAIK-AR, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the separate signature SigPM and Text5, where if the platform identity certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if platform identity certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist; and
b.6) upon receipt of the message 5 sent by the TNC access point in the step b.5.4), the TNC client performing the following process: b.6.1) if the access decision for the access controller ActionAC is BLOCK, then instructing the IMC in the access requester that platform remediation is not needed, and generating the access decision for the access requester ActionAR and sending the access decision for the access requester ActionAR to the network access requester; otherwise, performing step b.6.2); b.6.2) verifying the validity of the separate signature SigPM, and if the separate signature SigPM is invalid, then discarding the message; if the platform identity certificate verification result for the access controller ReAIK-AC indicates that the platform identity certificate of the access controller CertAIK-AC is valid, then verifying whether the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC are the same, and if not the same, then executing another around of the platform authentication protocol by using the difference between the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC, otherwise, generating, according to the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC in each round of the platform authentication protocol during the platform authentication, the access decision for the access requester ActionAR, and sending the access decision for the access requester ActionAR to the network access requester; if the platform identity certificate verification result for the access controller ReAIK-AC indicates that the platform identity certificate of the access controller CertAIK-AC is invalid, then generating the access decision for the access requester ActionAR and sending the access decision for the access requester ActionAR to the network access requester; b.6.3) if the access decision for the access requester ActionAR is not BLOCK or the access decision for the access requester ActionAR has not been generated by the TNC client, and if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR exist and are not NULL, then sending, according to a message type, them to a corresponding IMC in the access requester; if the access decision for the access controller ActionAC is not NULL, then instructing the IMC in the access requester the access decision for the access controller ActionAC; and b.6.4) upon generation of the access decision for the access requester ActionAR, sending the message 6 to the TNC access point, the message 6 comprising the platform authentication activation challenge from the access controller NAC, the access decision of the access requester ActionAR, and a parameter Text6.

6. The platform authentication method applied in a trusted network connect architecture based on tri-element peer authentication according to claim 1, wherein when the verification of the validity of the platform identity certificate and the evaluation of the integrity measurement value both are performed in a separate manner, and the signatures in both a platform identity certificate validity verification part and an integrity measurement value evaluation part are signed in a separate manner, the step 4) comprises:

c.1) the evaluation policy server verifying the validity of the platform identity certificate of the access requester CertAIK-AR and generating a platform identity certificate verification result for the access requester ReAIK-AR, and verifying the validity of the platform identity certificate of the access controller CertAIK-AC and generating a platform identity certificate verification result for the access controller ReAIK-AC;
c.2) constructing the platform identity certificate validity verification part of the message 4, which comprises the platform identity certificate verification result for the access requester ReAIK-AR, the platform identity certificate verification result for the access controller ReAIK-AC, a certificate validity verification separate signature 1 Sig1PM-AIK, and a certificate validity verification separate signature 2 Sig2PM-AIK, where the certificate validity verification separate signature 1 Sig1PM-AIK is a signature signed by using a private key corresponding to a user certificate on the platform authentication verification challenge from the access controller NAC-PM, the platform identity certificate of the access requester CertAIK-AR, the platform identity certificate verification result for the access requester ReAIK-AR, and a Text7, and the certificate validity verification separate signature 2 Sig2PM-AIK is a signature signed by using a private key corresponding to the user certificate on the platform authentication request challenge from the access requester NAR, the platform identity certificate of the access controller CertAIK-AC, the platform identity certificate verification result for the access controller ReAIK-AC, and a Text8;
c.3) if the platform identity certificate of the access requester CertAIK-AR is valid, then the evaluation policy server firstly setting, according to the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, an IMV in a corresponding policy manager, and sending the integrity measurement value of the access requester IntegrityInfoIMC-AR to the IMV in the policy manager in which the evaluation policy is set; then, the IMV in the policy manager in which the evaluation policy is set evaluating the integrity measurement value of the access requester IntegrityInfoIMC-AR and returning a component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR; and, if the integrity measurement value of the access requester IntegrityInfoIMC-AR is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR; and, if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning a component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR;
c.4) if the platform identity certificate of the access controller CertAIK-AC is valid, then the evaluation policy server firstly setting, according to the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, an IMV in a corresponding policy manager, and sending the integrity measurement value of the access controller IntegrityInfoIMC-AC to the IMV in the policy manager in which the evaluation policy is set; then, the IMV in the policy manager in which the evaluation policy is set evaluating the integrity measurement value of the access controller IntegrityInfoIMC-AC and returning a component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC; and, if the integrity measurement value of the access controller IntegrityInfoIMC-AC is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC; and, if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning a component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC;
c.5) constructing the integrity measurement value evaluation part of the message 4, which comprises the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AIR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, an integrity measurement value evaluation separate signature 1 Sig1PM-IM, and an integrity measurement value evaluation separate signature 2 Sig2PM-IM, where the integrity measurement value evaluation separate signature 1 Sig1PM-IM is a signature signed by the policy manager by using a private key corresponding to its user certificate on the platform authentication verification challenge from the access controller NAC-PM, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, and a parameter Text9, and the integrity measurement value evaluation separate signature 2 Sig2PM-IM is a signature signed by the policy manager by using a private key corresponding to its user certificate on the platform authentication request challenge from the access requester NAR, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, and a parameter Text10; and if the platform identity certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if the platform identity certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist;
c.6) the evaluation policy server sending the message 4 to the TNC access point, the message 4 comprising the platform identity certificate validity verification part of the message 4, the integrity measurement value evaluation part of the message 4, and a parameter Text4;
c.7) upon receipt of the message 4 sent by the evaluation policy server in the step c.6), the TNC access point performing the following process: c.7.1) verifying the validity of the certificate validity verification separate signature 1 Sig1PM-AIK and the validity of the integrity measurement value evaluation separate signature 1 Sig1PM-IM, and if invalid, discarding the message; c.7.2) if the platform identity certificate verification result for the access requester ReAIK-AR indicates that the platform identity certificate of the access requester CertAIK-AR is valid, then verifying whether the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR are the same, and if not the same, then executing another around of the platform authentication protocol by using a difference between the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR, otherwise, generating, according to the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR in each round of the platform authentication protocol during the platform authentication, an access decision for the access controller ActionAC, and sending the access decision for the access controller ActionAC to the network access controller; if the platform identity certificate verification result for the access requester ReAIK-AR indicates that the platform identity certificate of the access requester CertAIK-AR is invalid, then generating the access decision for the access controller ActionAC and sending the access decision for the access controller ActionAC to the network access controller; c.7.3) if the access decision for the access controller ActionAC is not BLOCK or the access decision for the access controller ActionAC has not been generated, and if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC exist and are not NULL, then sending, according to a message type, them to a corresponding IMC in the access controller; and c.7.4) sending the message 5 to the TNC client, the message 5 comprising the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the platform identity certificate verification result for the access controller ReAIK-AC, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the access decision for the access controller ActionAC, a certificate validity verification separate signature 2 Sig2PM-AIK, the integrity measurement value evaluation separate signature 2 Sig2PM-IM, and Text5, where if the platform identity certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if platform identity certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist; and
c.8) upon receipt of the message 5 sent by the TNC access point in the step c.7.4), the TNC client performing the following process: c.8.1) if the access decision for the access controller ActionAC is BLOCK, then instructing the IMC in the access requester that platform remediation is not needed, and generating the access decision for the access requester ActionAR and sending the access decision for the access requester ActionAR to the network access requester; otherwise, performing step c.8.2); c.8.2) verifying the validity of the certificate validity verification separate signature 2 Sig2PM-AIK and the validity of the integrity measurement value evaluation separate signature 2 Sig2PM-IM, and if invalid, then discarding the message; if the platform identity certificate verification result for the access controller ReAIK-AC indicates that the platform identity certificate of the access controller CertAIK-AC is valid, then verifying whether the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC are the same, and if not the same, then executing another around of the platform authentication protocol by using the difference between the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC, otherwise, generating, according to the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC in each round of the platform authentication protocol during the platform authentication, the access decision for the access requester ActionAR, and sending the access decision for the access requester ActionAR to the network access requester; if the platform identity certificate verification result for the access controller ReAIK-AC indicates that the platform identity certificate of the access controller CertAIK-AC is invalid, then generating the access decision for the access requester ActionAR and sending the access decision for the access requester ActionAR to the network access requester; c.8.3) if the access decision for the access requester ActionAR is not BLOCK or the access decision for the access requester ActionAR has not been generated by the TNC client, and if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR exist and are not NULL, then sending, according to a message type, them to a corresponding IMC in the access requester; if the access decision for the access controller ActionAC is not NULL, then instructing the IMC in the access requester the access decision for the access controller ActionAC; and c.8.4) upon generation of the access decision for the access requester ActionAR, sending the message 6 to the TNC access point, the message 6 comprising the platform authentication activation challenge from the access controller NAC, the access decision of the access requester ActionAR, and a parameter Text6.

7. The platform authentication method applied in a trusted network connect architecture based on tri-element peer authentication according to claim 1, wherein when the verification of the validity of the platform identity certificate and the evaluation of the integrity measurement value both are performed in a separate manner, and the signatures in both a platform identity certificate validity verification part and an integrity measurement value evaluation part are signed in a centralized manner, the step 4) comprises:

d.1) the evaluation policy server verifying the validity of the platform identity certificate of the access requester CertAIK-AR and generating a platform identity certificate verification result for the access requester ReAIK-AR, and verifying the validity of the platform identity certificate of the access controller CertAIK-AC and generating a platform identity certificate verification result for the access controller ReAIK-AC;
d.2) constructing the platform identity certificate validity verification part of the message 4, which comprises the platform identity certificate verification result for the access requester ReAIK-AR, the platform identity certificate verification result for the access controller ReAIK-AC, and a certificate validity verification separate signature SigPM-AIK, where the certificate validity verification separate signature SigPM-AIK is a signature signed by using a private key corresponding to a user certificate on the platform authentication verification challenge from the access controller NAC-PM, the platform identity certificate of the access requester CertAIK-AR, the platform identity certificate verification result for the access requester ReAIK-AR, the platform authentication request challenge from the access requester NAR, the platform identity certificate of the access controller CertAIK-AC, the platform identity certificate verification result for the access controller ReAIK-AC, and a Text7;
d.3) if the platform identity certificate of the access requester CertAIK-AR is valid, then the evaluation policy server firstly setting, according to the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, an IMV in a corresponding policy manager, and sending the integrity measurement value of the access requester IntegrityInfoIMC-AR to the IMV in the policy manager in which the evaluation policy is set; then, the IMV in the policy manager in which the evaluation policy is set evaluating the integrity measurement value of the access requester IntegrityInfoIMC-AR and returning a component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR; and, if the integrity measurement value of the access requester IntegrityInfoIMC-AR is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR; and, if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning a component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR;
d.4) if the platform identity certificate of the access controller CertAIK-AC is valid, then the evaluation policy server firstly setting, according to the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, an IMV in a corresponding policy manager, and sending the integrity measurement value of the access controller IntegrityInfoIMC-AC to the IMV in the policy manager in which the evaluation policy is set; then, the IMV in the policy manager in which the evaluation policy is set evaluating the integrity measurement value of the access controller IntegrityInfoIMC-AC and returning a component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC; and, if the integrity measurement value of the access controller IntegrityInfoIMC-AC is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC; and, if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning n a component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC;
d.5) constructing the integrity measurement value evaluation part of the message 4, which comprises the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, and an integrity measurement value evaluation separate signature SigPM-IM, where the integrity measurement value evaluation separate signature SigPM-IM is a signature signed by the policy manager by using a private key corresponding to its user certificate on the platform authentication verification challenge from the access controller NAC-PM, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the platform authentication request challenge from the access requester NAR, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, and a parameter Text9; and if the platform identity certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if the platform identity certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist;
d.6) the evaluation policy server sending the message 4 to the TNC access point, the message 4 comprising the platform identity certificate validity verification part of the message 4, the integrity measurement value evaluation part of the message 4, and a parameter Text4;
d.7) upon receipt of the message 4 sent by the evaluation policy server in the step d.6), the TNC access point performing the following process: d.7.1) verifying the validity of the certificate validity verification separate signature SigPM-AIK and the validity of the integrity measurement value evaluation separate signature SigPM-IM, and if invalid, discarding the message; d.7.2) if the platform identity certificate verification result for the access requester ReAIK-AR indicates that the platform identity certificate of the access requester CertAIK-AR is valid, then verifying whether the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR are the same, and if not the same, then executing another around of the platform authentication protocol by using a difference between the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR, otherwise, generating, according to the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR in each round of the platform authentication protocol during the platform authentication, an access decision for the access controller ActionAC, and sending the access decision for the access controller ActionAC to the network access controller; if the platform identity certificate verification result for the access requester ReAIK-AR indicates that the platform identity certificate of the access requester CertAIK-AR is invalid, then generating the access decision for the access controller ActionAC and sending the access decision for the access controller ActionAC to the network access controller; d.7.3) if the access decision for the access controller ActionAC is not BLOCK or the access decision for the access controller ActionAC has not been generated, and if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC exist and are not NULL, then sending, according to a message type, them to a corresponding IMC in the access controller; and d.7.4) sending the message 5 to the TNC client, the message 5 comprising the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the platform identity certificate verification result for the access controller ReAIK-AC, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the access decision for the access controller ActionAC, the platform authentication verification challenge from the access controller NAC-PM, the platform identity certificate verification result for the access requester ReAIK-AR, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the certificate validity verification separate signature SigPM-AIK, the integrity measurement value evaluation separate signature SigPM-IM, and Text5, where if the platform identity certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if platform identity certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist; and
d.8) upon receipt of the message 5 sent by the TNC access point in the step d.7.4), the TNC client performing the following process: d.8.1) if the access decision for the access controller ActionAC is BLOCK, then instructing, the IMC in the access requester that platform remediation is not needed, and generating the access decision for the access requester ActionAR and sending the access decision for the access requester ActionAR to the network access requester; otherwise, performing step d.8.2); d.8.2) verifying the validity of the certificate validity verification separate signature SigPM-AIK and the validity of the integrity measurement value evaluation separate signature SigPM-IM, and if invalid, then discarding the message; if the platform identity certificate verification result for the access controller ReAIK-AC indicates that the platform identity certificate of the access controller CertAIK-AC is valid, then verifying whether the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC are the same, and if not the same, then executing another around of the platform authentication protocol by using the difference between the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC, otherwise, generating, according to the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC in each round of the platform authentication protocol during the platform authentication, the access decision for the access requester ActionAR, and sending the access decision for the access requester ActionAR to the network access requester; if the platform identity certificate verification result for the access controller ReAIK-AC indicates that the platform identity certificate of the access controller CertAIK-AC is invalid, then generating the access decision for the access requester ActionAR and sending the access decision for the access requester ActionAR to the network access requester; d.8.3) if the access decision for the access requester ActionAR is not BLOCK or the access decision for the access requester ActionAR has not been generated by the TNC client, and if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR exist and are not NULL, then sending, according to a message type, them to a corresponding IMC in the access requester; if the access decision for the access controller ActionAC is not NULL, then instructing the IMC in the access requester the access decision for the access controller ActionAC; and d.8.4) upon generation of the access decision for the access requester ActionAR, sending the message 6 to the TNC access point, the message 6 comprising the platform authentication activation challenge from the access controller NAC, the access decision of the access requester ActionAR, and a parameter Text6.

8. The platform authentication method applied in a trusted network connect architecture based on tri-element peer authentication according to claim 1, wherein when the verification of the validity of the platform identity certificate and the evaluation of the integrity measurement value both are performed in a separate manner, the signatures in a platform identity certificate validity verification part are signed in a separate manner, and the signatures in an integrity measurement value evaluation part are signed in a centralized manner, the step 4) comprises:

e.1) the evaluation policy server verifying the validity of the platform identity certificate of the access requester CertAIK-AR and generating a platform identity certificate verification result for the access requester ReAIK-AR, and verifying the validity of the platform identity certificate of the access controller CertAIK-AC and generating a platform identity certificate verification result for the access controller ReAIK-AC;
e.2) constructing the platform identity certificate validity verification part of the message 4, which comprises the platform identity certificate verification result for the access requester ReAIK-AR, the platform identity certificate verification result for the access controller ReAIK-AC, a certificate validity verification separate signature 1 Sig1PM-AIK, and a certificate validity verification separate signature 2 Sig2PM-AIK, where the certificate validity verification separate signature 1 Sig1PM-AIK is a signature signed by using a private key corresponding to a user certificate on the platform authentication verification challenge from the access controller NAC-PM, the platform identity certificate of the access requester CertAIK-AR, the platform identity certificate verification result for the access requester ReAIK-AR, and a Text7, and the certificate validity verification separate signature 2 Sig2PM-AIK is a signature signed by using a private key corresponding to the user certificate on the platform authentication request challenge from the access requester NAR, the platform identity certificate of the access controller CertAIK-AC, the platform identity certificate verification result for the access controller ReAIK-AC, and a Text8;
e.3) if the platform identity certificate of the access requester CertAIK-AR is valid, then the evaluation policy server firstly setting, according to the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, an IMV in a corresponding policy manager, and sending the integrity measurement value of the access requester IntegrityInfoIMC-AR to the IMV in the policy manager in which the evaluation policy is set; then, the IMV in the policy manager in which the evaluation policy is set evaluating the integrity measurement value of the access requester IntegrityInfoIMC-AR and returning a component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR; and, if the integrity measurement value of the access requester IntegrityInfoIMC-AR is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR; and, if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning a component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR;
e.4) if the platform identity certificate of the access controller CertAIK-AC is valid, then the evaluation policy server firstly setting, according to the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, an IMV in a corresponding policy manager, and sending the integrity measurement value of the access controller IntegrityInfoIMC-AC to the IMV in the policy manager in which the evaluation policy is set; then, the IMV in the policy manager in which the evaluation policy is set evaluating the integrity measurement value of the access controller IntegrityInfoIMC-AC and returning a component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC; and, if the integrity measurement value of the access controller IntegrityInfoIMC-AC is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC; and, if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning a component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC;
e.5) constructing the integrity measurement value evaluation part of the message 4, which comprises the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, and an integrity measurement value evaluation separate signature SigPM-IM, where the integrity measurement value evaluation separate signature SigPM-IM is a signature signed by the policy manager by using a private key corresponding to its user certificate on the platform authentication verification challenge from the access controller NAC-PM, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the platform authentication request challenge from the access requester NAR, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, and a parameter Text9; and if the platform identity certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if the platform identity certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist;
e.6) the evaluation policy server sending the message 4 to the TNC access point, the message 4 comprising the platform identity certificate validity verification part of the message 4, the integrity measurement value evaluation part of the message 4, and a parameter Text4;
e.7) upon receipt of the message 4 sent by the evaluation policy server in the step e.6), the TNC access point performing the following process: e.7.1) verifying the validity of the certificate validity verification separate signature 1 Sig1PM-AIK and the validity of the integrity measurement value evaluation separate signature SigPM-IM, and if invalid, then discarding the message; e.7.2) if the platform identity certificate verification result for the access requester ReAIK-AR indicates that the platform identity certificate of the access requester CertAIK-AR is valid, then verifying whether the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR are the same, and if not the same, then executing another around of the platform authentication protocol by using a difference between the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR, otherwise, generating, according to the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR in each round of the platform authentication protocol during the platform authentication, an access decision for the access controller ActionAC, and sending the access decision for the access controller ActionAC to the network access controller; if the platform identity certificate verification result for the access requester ReAIK-AR indicates that the platform identity certificate of the access requester CertAIK-AR is invalid, then generating the access decision for the access controller ActionAC and sending the access decision for the access controller ActionAC to the network access controller; e.7.3) if the access decision for the access controller ActionAC is not BLOCK or the access decision for the access controller ActionAC has not been generated, and if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC exist and are not NULL, then sending, according to a message type, them to a corresponding IMC in the access controller; and e.7.4) sending the message 5 to the TNC client, the message 5 comprising the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the platform identity certificate verification result for the access controller ReAIK-AC, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the access decision for the access controller ActionAC, the platform authentication verification challenge from the access controller NAC-PM, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, a certificate validity verification separate signature 2 Sig2PM-AIK, an integrity measurement value evaluation separate signature SigPM-IM, and Text5, where if the platform identity certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if platform identity certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist; and
e.8) upon receipt of the message 5 sent by the TNC access point in the step e.7.4), the TNC client performing the following process: e.8.1) if the access decision for the access controller ActionAC is BLOCK, then instructing, the IMC in the access requester that platform remediation is not needed, and generating the access decision for the access requester ActionAR and sending the access decision for the access requester ActionAR to the network access requester; otherwise, performing step e.8.2); e.8.2) verifying the validity of the certificate validity verification separate signature 2 Sig2PM-AIK and the validity of the integrity measurement value evaluation separate signature SigPM-IM, and if invalid, then discarding the message; if the platform identity certificate verification result for the access controller ReAIK-AC indicates that the platform identity certificate of the access controller CertAIK-AC is valid, then verifying whether the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC are the same, and if not the same, then executing another around of the platform authentication protocol by using the difference between the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC, otherwise, generating, according to the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC in each round of the platform authentication protocol during the platform authentication, the access decision for the access requester ActionAR, and sending the access decision for the access requester ActionAR to the network access requester; if the platform identity certificate verification result for the access controller ReAIK-AC indicates that the platform identity certificate of the access controller CertAIK-AC is invalid, then generating the access decision for the access requester ActionAR and sending the access decision for the access requester ActionAR to the network access requester; e.8.3) if the access decision for the access requester ActionAR is not BLOCK or the access decision for the access requester ActionAR has not been generated by the TNC client, and if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR exist and are not NULL, then sending, according to a message type, them to a corresponding IMC in the access requester; and if the access decision for the access controller ActionAC is not NULL, then instructing the IMC in the access requester the access decision for the access controller ActionAC; and e.8.4) upon generation of the access decision for the access requester ActionAR, sending the message 6 to the TNC access point, the message 6 comprising the platform authentication activation challenge from the access controller NAC, the access decision of the access requester ActionAR, and a parameter Text6.

9. The platform authentication method applied in a trusted network connect architecture based on tri-element peer authentication according to claim 1, wherein when the verification of the validity of the platform identity certificate and the evaluation of the integrity measurement value both are performed in a separate manner, the signatures in a platform identity certificate validity verification part are signed in a centralized manner, and the signatures in an integrity measurement value evaluation part are signed in a separate manner, the step 4) comprises:

f.1) the evaluation policy server verifying the validity of the platform identity certificate of the access requester CertAIK-AR and generating a platform identity certificate verification result for the access requester ReAIK-AR, and verifying the validity of the platform identity certificate of the access controller CertAIK-AC and generating a platform identity certificate verification result for the access controller ReAIK-AC;
f.2) constructing the platform identity certificate validity verification part of the message 4, which comprises the platform identity certificate verification result for the access requester ReAIK-AR, the platform identity certificate verification result for the access controller ReAIK-AC, and a certificate validity verification separate signature SigPM-AIK, where the certificate validity verification separate signature SigPM-AIK is a signature signed by using a private key corresponding to a user certificate on the platform authentication verification challenge from the access controller NAC-PM, the platform identity certificate of the access requester CertAIK-AR, the platform identity certificate verification result for the access requester ReAIK-AR, the platform authentication request challenge from the access requester NAR, the platform identity certificate of the access controller CertAIK-AC, the platform identity certificate verification result for the access controller ReAIK-AC, and a Text7;
f.3) if the platform identity certificate of the access requester CertAIK-AR is valid, then the evaluation policy server firstly setting, according to the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, an IMV in a corresponding policy manager, and sending the integrity measurement value of the access requester IntegrityInfoIMC-AR to the IMV in the policy manager in which the evaluation policy is set; then, the IMV in the policy manager in which the evaluation policy is set evaluating the integrity measurement value of the access requester IntegrityInfoIMC-AR and returning a component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR; and, if the integrity measurement value of the access requester IntegrityInfoIMC-AR is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR; and, if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning a component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR;
f.4) if the platform identity certificate of the access controller CertAIK-AC is valid, then the evaluation policy server firstly setting, according to the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, an IMV in a corresponding policy manager, and sending the integrity measurement value of the access controller IntegrityInfoIMC-AC to the IMV in the policy manager in which the evaluation policy is set; then, the IMV in the policy manager in which the evaluation policy is set evaluating the integrity measurement value of the access controller IntegrityInfoIMC-AC and returning a component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC; and, if the integrity measurement value of the access controller IntegrityInfoIMC-AC is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC; and, if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC is unknowable to a trusted platform evaluation layer component, then the IMV in the policy manager in which the evaluation policy is set also returning a component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC;
f.5) constructing the integrity measurement value evaluation part of the message 4, which comprises the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, an integrity measurement value evaluation separate signature 1 Sig1PM-IM, and an integrity measurement value evaluation separate signature 2 Sig2PM-IM, where the integrity measurement value evaluation separate signature 1 Sig1PM-IM is a signature signed by the policy manager by using a private key corresponding to its user certificate on the platform authentication verification challenge from the access controller NAC-PM, the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR, the evaluation policy for the integrity measurement value of the access requester that is actually measured EvalsPC-AR, the PCR index data of the access requester knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AR, the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR, the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC, and a parameter Text9, and the integrity measurement value evaluation separate signature 2 Sig2PM-IM is a signature signed by the policy manager by using a private key corresponding to its user certificate on the platform authentication request challenge from the access requester NAR, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, and a parameter Text10; and if the platform identity certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if the platform identity certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist;
f.6) the evaluation policy server sending the message 4 to the TNC access point, the message 4 comprising the platform identity certificate validity verification part of the message 4, the integrity measurement value evaluation part of the message 4, and a parameter Text4;
f.7) upon receipt of the message 4 sent by the evaluation policy server in the step f.6), the TNC access point performing the following process: f.7.1) verifying the validity of the certificate validity verification separate signature SigPM-AIK and the validity of the integrity measurement value evaluation separate signature 1 Sig1PM-IM, and if invalid, then discarding the message; f.7.2) if the platform identity certificate verification result for the access requester ReAIK-AR indicates that the platform identity certificate of the access requester CertAIK-AR is valid, then verifying whether the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR are the same, and if not the same, then executing another around of the platform authentication protocol by using a difference between the integrity measurement parameter for the access requester that is actually measured ParmsPC-AR and the integrity measurement parameter for the access requester ParmsC-AR, otherwise, generating an access decision for the access controller ActionAC, according to the component-level evaluation result for the integrity measurement value of the access requester knowable to a trusted platform evaluation layer component Res′IMV-AR in each round of the platform authentication protocol during the platform authentication, and sending the access decision for the access controller ActionAC to the network access controller; if the platform identity certificate verification result for the access requester ReAIK-AR indicates that the platform identity certificate of the access requester CertAIK-AR is invalid, then generating the access decision for the access controller ActionAC and sending the access decision for the access controller ActionAC to the network access controller; f.7.3) if the access decision for the access controller ActionAC is not BLOCK or the access decision for the access controller ActionAC has not been generated, and if the component-level evaluation result for the integrity measurement value of the access controller ResIMV-AC, the component-level remediation information for the integrity measurement value of the access controller RemsIMV-AC, and the component-level fault information for the integrity measurement value of the access controller FaultsIMV-AC exist and are not NULL, then sending, according to a message type, them to a corresponding IMC in the access controller; and f.7.4) sending the message 5 to the TNC client, the message 5 comprising the PCR index data of the access controller knowable to a trusted platform evaluation layer component PCRsIndex′IMC-AC, the platform identity certificate verification result for the access controller ReAIK-AC, the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC, the evaluation policy for the integrity measurement value of the access controller that is actually measured EvalsPC-AC, the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC, the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR, the access decision for the access controller ActionAC, the platform authentication verification challenge from the access controller NAC-PM, the platform identity certificate verification result for the access requester ReAIK-AR, the certificate validity verification separate signature SigPM-AIK, an integrity measurement value evaluation separate signature 2 Sig2PM-IM, and Text5, where if the platform identity certificate of the access requester CertAIK-AR is invalid, then the parameters related to the evaluation of the integrity measurement value of the access requester are set to be NULL or not exist; and if platform identity certificate of the access controller CertAIK-AC is invalid, then the parameters related to the evaluation of the integrity measurement value of the access controller are set to be NULL or not exist; and
f.8) upon receipt of the message 5 sent by the TNC access point in the step f.7.4), the TNC client performing the following process: f.8.1) if the access decision for the access controller ActionAC is BLOCK, then instructing, the IMC in the access requester that platform remediation is not needed, and generating the access decision for the access requester ActionAR and sending the access decision for the access requester ActionAR to the network access requester; otherwise, performing step f.8.2); f.8.2) verifying the validity of the certificate validity verification separate signature SigPM-AIK and the validity of the integrity measurement value evaluation separate signature SigPM-IM, and if invalid, discarding the message; if the platform identity certificate verification result for the access controller ReAIK-AC indicates that the platform identity certificate of the access controller CertAIK-AC is valid, then verifying whether the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC are the same, and if not the same, then executing another around of the platform authentication protocol by using the difference between the integrity measurement parameter for the access controller that is actually measured ParmsPC-AC and the integrity measurement parameter for the access controller ParmsC-AC, otherwise, generating, according to the component-level evaluation result for the integrity measurement value of the access controller knowable to a trusted platform evaluation layer component Res′IMV-AC in each round of the platform authentication protocol during the platform authentication, the access decision for the access requester ActionAR, and sending the access decision for the access requester ActionAR to the network access requester; if the platform identity certificate verification result for the access controller ReAIK-AC indicates that the platform identity certificate of the access controller CertAIK-AC is invalid, then generating the access decision for the access requester ActionAR and sending the access decision for the access requester ActionAR to the network access requester; f.8.3) if the access decision for the access requester ActionAR is not BLOCK or the access decision for the access requester ActionAR has not been generated by the TNC client, and if the component-level evaluation result for the integrity measurement value of the access requester ResIMV-AR, the component-level remediation information for the integrity measurement value of the access requester RemsIMV-AR, and the component-level fault information for the integrity measurement value of the access requester FaultsIMV-AR exist and are not NULL, then sending, according to a message type, them to a corresponding IMC in the access requester; and if the access decision for the access controller ActionAC is not NULL, then instructing the IMC in the access requester the access decision for the access controller ActionAC; and f.8.4) upon generation of the access decision for the access requester ActionAR, sending the message 6 to the TNC access point, the message 6 comprising the platform authentication activation challenge from the access controller NAC, the access decision of the access requester ActionAR, and a parameter Text6.
Referenced Cited
U.S. Patent Documents
6199113 March 6, 2001 Alegre et al.
7592906 September 22, 2009 Hanna et al.
7793096 September 7, 2010 Hurst et al.
7793103 September 7, 2010 Fu et al.
7827545 November 2, 2010 Choe et al.
7827593 November 2, 2010 Smith et al.
7849495 December 7, 2010 Huang et al.
7982595 July 19, 2011 Hanna et al.
8191113 May 29, 2012 Xiao et al.
8255977 August 28, 2012 Xiao et al.
8336083 December 18, 2012 Xiao et al.
8424060 April 16, 2013 Xiao et al.
8495712 July 23, 2013 Lai et al.
20020095586 July 18, 2002 Doyle et al.
20030200431 October 23, 2003 Stirbu
20050216736 September 29, 2005 Smith
20050223007 October 6, 2005 Zimmer et al.
20060015718 January 19, 2006 Liu et al.
20060248337 November 2, 2006 Koodli
20070136577 June 14, 2007 Bade et al.
20070143629 June 21, 2007 Hardjono et al.
20070198837 August 23, 2007 Koodli et al.
20070300069 December 27, 2007 Rozas
20080072329 March 20, 2008 Herschaft
20080182592 July 31, 2008 Cha et al.
20080276301 November 6, 2008 Nataraj et al.
20080288777 November 20, 2008 Lai et al.
20090077631 March 19, 2009 Keohane et al.
20100031031 February 4, 2010 Tian et al.
20100037302 February 11, 2010 Lai et al.
20100251334 September 30, 2010 Xiao et al.
20110145425 June 16, 2011 Xiao et al.
20110202992 August 18, 2011 Xiao et al.
20120036553 February 9, 2012 Xiao et al.
20120185694 July 19, 2012 Munetoh et al.
Foreign Patent Documents
1976337 June 2007 CN
1976338 June 2007 CN
101136928 March 2008 CN
101159640 April 2008 CN
101159660 April 2008 CN
101159660 April 2008 CN
101242266 August 2008 CN
101242268 August 2008 CN
101247223 August 2008 CN
101345660 January 2009 CN
101394283 March 2009 CN
101527717 September 2009 CN
101527718 September 2009 CN
101540676 September 2009 CN
100566252 December 2009 CN
101540676 May 2012 CN
1182557 February 2002 EP
2006/117738 November 2006 WO
Other references
  • TCG Trusted Network Connect TNC Architecture for Interoperability, Version 1.1, revision 2, May 2006, p. 1-40.
  • International Search Report for PCT/CN2009/075942, ISA/CN, Beijing, P.R. China, mailed Apr. 1, 2010.
  • TCG Trusted Network Connect. TNC Architecture for Interoperability. Specification Version 1.2. Revision 4. May 21, 2007.
  • Office Action regarding U.S. Appl. No. 13/264,683, mailed Apr. 8, 2013.
  • TCG Trusted Network Connect TNC Architecture for Interoperability. Specification Version 1.3, Revision 6, Apr. 28, 2008.
  • TCG Trusted Network Connect TNC IF-IMC. Specification Version 1.2, Revision 8. Feb. 5, 2007.
  • Wang Zhenyu et al. “Design and Implementation of Wireless Trusted Access Protocol for Embedded Trusted Endpoints.” National Digital Switching System Engineering & Technology Research Center. Zhengzhou, Henan, China. IEEE 2008.
  • International Search Report for Application No. PCT/CN2009/075435, mailed Mar. 18, 2010.
  • TCG Trusted Network Connect. TNC Architecture for Interoperability. Specification Version 1.4, Revision 4. May 18, 2009.
  • Office Action regarding U.S. Appl. No. 13/628,903, mailed Dec. 12, 2011.
  • Trusted Network Connect—Open Standards for Integrity-based Network Access Control. 2005. Trusted Computing Group. p. 1-4.
  • International Search Report regarding Application No. PCT/CN2008/071699, mailed Nov. 6, 2008.
  • Ge Qin et al. “Research on Trusted Platform Module.” Journal of Information Engineering University. vol. 7, No. 4. Dec. 2006.
  • TNC—Trusted Network Connection. Netinfo Security. China Academic Journal Electronic Publishing House. Mar. 2007. Abstract provided by Unitalen Attorneys at Law.
  • Office Action regarding U.S. Appl. No. 12/626,546, mailed Feb. 1, 2012.
  • TCG Trusted Network Connect TNC Architecture for Interoperability. Specification Version 1.1. Revision 2. May 1, 2006.
  • European Search Report regarding Application No. 08773227.7, dated Nov. 4, 2011.
  • Japanese Office Action regarding Application No. 2010-518480, mailed Aug. 21, 2012. Translation provided by Unitalen Attorneys at Law.
  • Sachiko Yoshihama. “Platform Trust Based Access Control Framework.” The 2006 Symposium on Cryptography and Information Security. Hiroshima, Japan. Jan. 17-20, 2006. The Institute of Electronics, Information and Communication Engineers. Abstract provided by Unitalen Attorneys at Law.
  • Xiao-Yong Li and Chang-Xiang Shen. “An Efficient Attestation for Trustworthiness of Computing Platform.” Proceedings of the 2006 International Conference on Intelligent Information Hiding and Multimedia Signal Processing. Dec. 2006.
  • “What is TCG's Trusted Network Connect?” Interop Labs. May 2007.
  • Shane Balfe et al. “Trusted Computing: Providing Security for Peer-to-Peer Networks.” Information Security Group, Royal Holloway, University of London, United Kingdom. Proceedings of the Fifth IEEE International Conference on Peer-to-Peer Computing. Aug. 31-Sep. 2, 2005.
  • TCG Trusted Network Connect TNC IF-IMV, Specification Version 1.2, Revision 8, Feb. 5, 2007, pp. 1-91.
  • Carbone et al., “A formal model for trust in dynamic networks”, Software Engineering and Formal Methods, 2003, Proceedings, First International Conference on Sep. 22-27, 2003, pp. 54-61. Printed from: http://citeseer.ist.psu.edu/viewdoc/download?doi=10.1.1.10.2207&rep=rep1&type=pdf.
Patent History
Patent number: 8826368
Type: Grant
Filed: Dec 24, 2009
Date of Patent: Sep 2, 2014
Patent Publication Number: 20120047555
Assignee: China Iwncomm Co., Ltd. (Xi'an)
Inventors: Yuelei Xiao (Shaanxi), Jun Cao (Shaanxi), Li Ge (Shaanxi), Zhenhai Huang (Shaanxi)
Primary Examiner: Evans Desrosiers
Application Number: 13/266,856
Classifications
Current U.S. Class: Policy (726/1); Object Protection (713/167); Authentication By Digital Signature Representation Or Digital Watermark (713/176)
International Classification: G06F 17/00 (20060101); H04L 17/30 (20060101); G06F 21/44 (20130101); G06F 21/57 (20130101); H04L 9/32 (20060101); H04L 29/06 (20060101);